############################################################################## # URLhaus ASN CSV Feed # # Generated on 2024-04-25 01:49:51 UTC # # # # For questions please refer to: # # https://urlhaus.abuse.ch/feeds/ # ############################################################################## # # Feed generated for AS137443 # # Dateadded (UTC),URL,URL_status,Threat,Tags,Host,IPaddress,ASnumber,Country "2024-03-01 16:01:08","http://107.151.245.75:811/jj.exe","offline","malware_download","dropped-by-smokeloader","107.151.245.75","107.151.245.75","137443","US" "2024-01-17 14:29:34","http://107.151.245.75/kkxxx.exe","offline","malware_download","exe","107.151.245.75","107.151.245.75","137443","US" "2022-04-07 15:50:13","http://156.227.24.236/jjhfg","offline","malware_download","Dofloo|elf|trojan","156.227.24.236","156.227.24.236","137443","HK" "2021-09-02 14:32:17","http://154.220.3.36:8080/X","offline","malware_download","BillGates|elf","154.220.3.36","154.220.3.36","137443","HK" "2021-02-02 06:55:08","http://djking.f3322.net:909/Consys21.dll","offline","malware_download","dll|Redosdru","djking.f3322.net","46.8.182.151","137443","HK" "2020-12-18 09:18:08","http://djking.f3322.net:808/Consys21.dll","offline","malware_download","dll|Redosdru","djking.f3322.net","46.8.182.151","137443","HK" "2020-08-21 19:32:10","http://ruggedmobile.cn/nvixz/available_resource/guarded_forum/afuGKriC_jbji6zwj/","offline","malware_download","doc|emotet|epoch1|heodo","ruggedmobile.cn","185.241.43.199","137443","HK" "2020-08-19 18:34:09","http://ruggedmobile.cn/nvixz/browse/","offline","malware_download","doc|emotet|epoch2|heodo","ruggedmobile.cn","185.241.43.199","137443","HK" "2020-08-17 15:14:09","http://ruggedmobile.cn/nvixz/open-r83emdo-81a4ou/additional-profile/jh2Rims2oPG-kJMq9Jl3/","offline","malware_download","doc|emotet|epoch1|heodo","ruggedmobile.cn","185.241.43.199","137443","HK" "2019-12-18 02:04:12","http://www.66586658.com/wp-content/OCT/","offline","malware_download","doc|emotet|epoch2|heodo","www.66586658.com","156.236.99.160","137443","HK" "2019-12-18 02:04:05","http://66586658.com/wp-content/QzNz73/","offline","malware_download","doc|emotet|epoch3|heodo","66586658.com","156.236.99.160","137443","HK" "2019-12-14 00:21:05","http://www.66586658.com/wp-content/zqlJl/","offline","malware_download","doc|emotet|epoch3|heodo","www.66586658.com","156.236.99.160","137443","HK" "2019-12-13 22:58:07","http://66586658.com/wp-content/Document/flqda5l519e/sv9tbf8mb-18221-14882469-0ygme-ro7gxl3nb/","offline","malware_download","doc|emotet|epoch2|heodo","66586658.com","156.236.99.160","137443","HK" "2019-12-11 15:51:11","http://66586658.com/wp-content/disponibile_modulo/interni_forum/j8gp22icjuqna3nq_u9208y0s1w9/","offline","malware_download","doc|emotet|epoch1|Heodo","66586658.com","156.236.99.160","137443","HK" "2019-12-11 12:28:10","http://www.66586658.com/wp-content/docs/co76odg-3616752-519963-e2a52l-oashue/","offline","malware_download","doc|emotet|epoch2|Heodo","www.66586658.com","156.236.99.160","137443","HK" "2019-06-05 01:20:11","http://154.223.159.5:7777/arm","offline","malware_download","elf","154.223.159.5","154.223.159.5","137443","HK" "2019-05-31 13:07:10","http://liuchang.online/wp-content/themes/twentynineteen/classes/1c.jpg","offline","malware_download","exe|Troldesh","liuchang.online","154.223.157.30","137443","HK" "2019-04-17 17:56:17","https://hangqiang.net/wp-content/dvCB-Ajfc5unbva2sYC_NcgaEzif-p8p/","offline","malware_download","emotet|epoch1","hangqiang.net","45.192.180.126","137443","HK" "2019-04-16 16:08:11","http://hangqiang.net/wp-content/dvCB-Ajfc5unbva2sYC_NcgaEzif-p8p/","offline","malware_download","doc|emotet|epoch1|Heodo","hangqiang.net","45.192.180.126","137443","HK" "2019-01-22 10:13:04","http://43.231.185.100:8027/lmmms.exe","offline","malware_download","exe","43.231.185.100","43.231.185.100","137443","US" "2019-01-22 10:10:11","http://43.231.185.100:8027/iexplo2.exe","offline","malware_download","exe","43.231.185.100","43.231.185.100","137443","US" "2019-01-22 09:56:03","http://43.231.185.100:8027/Z.EXE","offline","malware_download","exe","43.231.185.100","43.231.185.100","137443","US" "2019-01-22 09:56:02","http://43.231.185.100:8027/445.exe","offline","malware_download","exe","43.231.185.100","43.231.185.100","137443","US" "2019-01-22 09:56:02","http://43.231.185.100:8027/explor1.exe","offline","malware_download","exe","43.231.185.100","43.231.185.100","137443","US" "2019-01-22 09:35:06","http://43.231.185.100:8027/iexplor.exe","offline","malware_download","exe","43.231.185.100","43.231.185.100","137443","US" "2019-01-22 09:35:04","http://43.231.185.100:8027/4452.exe","offline","malware_download","exe","43.231.185.100","43.231.185.100","137443","US" "2019-01-22 09:35:03","http://43.231.185.100:8027/iexplore.exe","offline","malware_download","exe","43.231.185.100","43.231.185.100","137443","US" "2018-11-07 05:02:09","http://pc.8686dy.com:8027/explor1.exe","offline","malware_download","exe","pc.8686dy.com","43.231.185.100","137443","US" "2018-11-07 04:53:04","http://pc.8686dy.com:8027/lmmms.exe","offline","malware_download","exe","pc.8686dy.com","43.231.185.100","137443","US" "2018-11-07 04:52:03","http://pc.8686dy.com:8027/iexplore.exe","offline","malware_download","exe","pc.8686dy.com","43.231.185.100","137443","US" "2018-11-07 04:52:02","http://pc.8686dy.com:8027/z.exe","offline","malware_download","exe","pc.8686dy.com","43.231.185.100","137443","US" "2018-11-07 04:51:03","http://pc.8686dy.com:8027/4452.exe","offline","malware_download","exe","pc.8686dy.com","43.231.185.100","137443","US" "2018-11-07 04:42:02","http://pc.8686dy.com:8027/iexplor.exe","offline","malware_download","exe","pc.8686dy.com","43.231.185.100","137443","US" "2018-11-07 04:41:04","http://pc.8686dy.com:8027/iexplo2.exe","offline","malware_download","exe","pc.8686dy.com","43.231.185.100","137443","US" "2018-11-07 04:41:02","http://pc.8686dy.com:8027/445.exe","offline","malware_download","exe","pc.8686dy.com","43.231.185.100","137443","US" "2018-11-06 18:16:27","http://pc.8686dy.com:8027/xmrig-2.8.0rc-x86.exe","offline","malware_download","coinminer|miner|xmrig","pc.8686dy.com","43.231.185.100","137443","US" "2018-07-02 08:08:06","http://123gj.com.cn/OVERDUE-ACCOUNT/Invoice-96283495664-07-02-2018/","offline","malware_download","doc|emotet|heodo","123gj.com.cn","156.236.115.139","137443","HK" "2018-06-30 06:00:03","http://123gj.com.cn/Service-Report","offline","malware_download","emotet|heodo","123gj.com.cn","156.236.115.139","137443","HK" "2018-06-30 05:59:59","http://123gj.com.cn/INV","offline","malware_download","emotet|heodo","123gj.com.cn","156.236.115.139","137443","HK" "2018-06-28 17:41:10","http://123gj.com.cn/Service-Report/","offline","malware_download","doc|emotet|epoch1|Heodo","123gj.com.cn","156.236.115.139","137443","HK" "2018-06-26 16:54:33","http://123gj.com.cn/INV/","offline","malware_download","doc|emotet|heodo","123gj.com.cn","156.236.115.139","137443","HK" "2018-05-25 09:08:49","http://www.el-safa.com/ccol?mphs=6499","offline","malware_download","","www.el-safa.com","154.223.156.55","137443","HK" # of entries: 42